• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 5
  • 1
  • 1
  • Tagged with
  • 8
  • 5
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

In vitro aerodynamic characterization of the dose emitted during nebulization of tobramycin high strength solution by novel and jet nebulizer delivery systems

Mashat, M., Clark, Brian J., Assi, Khaled H., Chrystyn, Henry 30 December 2015 (has links)
Yes / Background: Chronic infections with Pseudomonas aeruginosa are a leading cause of morbidity in patients with cystic fibrosis (CF). The aim of tobramycin inhalation therapy in CF patients with chronic pulmonary infection is to deliver high amounts of drug directly to the site of infection. TOBI® is a tobramycin nebulizer solution (300 mg/5 ml) approved by FDA for maintenance therapy for patient with CF. The 20% tobramycin sulfate solution was reported as the optimal and maximal concentration. Methods: Nebulization of high strength tobramycin solution (20% tobramycin sulfate) (HSTS) has been assessed in this study by using different selected high performance nebulizer delivery systems: two different designs of jet nebulizers, and three new nebulizers based on vibrating mesh technology. The aerosol particle size distribution and output characteristics were measured for in vitro performance assessment of the nebulizer systems. The methodology was adapted from the current European standard, EN 13544-1:2001E. Results: The particle size distribution characteristic measurements showed that all tested nebulizers may be suitable for inhalation of HSTS. The mean (SD) of highest percentage of fine particles (<5 mm) was 77.64 (2.3) % for Sidestream®, at flow rate 16 L/min. The highest respirable inhaled mass was for Pari LC Plus® combined with PariBoyN® compressor, with mean (SD) 90.85 (8.6) mg. The mean (SD) of highest drug wastage percentage was 63.9 (3.9) % for Sidestream® jet nebulizer combined with compressed air cylinder at flow rate 16 L/min, while the lowest was 2.3 (0.26) % for NE-U22 Omron® (high frequency). Conclusions: The HSTS can be nebulized by all tested nebulisers but the high frequency NE-U22 Omron® and Aeroneb Go® are more efficient. When the HSTS compared to TOBI®, the respirable inhaled dose was increased to more than 73%.
2

Characterization of cipher suite selection, downgrading, and other weaknesses observed in the wild / Karaktärisering av cipher suite val, nedgradering och andra svagheter som observerats i det vilda

Kjell, Edvin, Frisenfelt, Sebastian January 2021 (has links)
The importance of security on the web is growing every day. How domains handle and prioritize their level of security is varying. Tradeoffs between security and convenience have to be made to uphold a website's public image. This thesis uses a subset of domains from the Alexa Top 1M list. The list was used to create our datasets, collected through active scans with testssl.sh. This thesis has through the mentioned datasets compared domains in regards to several security aspects and analyzed how they handle security and convenience. We performed our scans over the course of two weeks to analyze each domain's level of security. As well as looking at top domains for several popular categories. Our analysis mainly focused on comparing the domains on their choice of Transport Layer Security (TLS) version, cipher suite, support for HSTS, and if they were exposed to any vulnerabilities. The subset of domains that we looked at saw about 50% implementation of TLS 1.3. We discovered that the most popular domains tend to choose availability as one of their highest priorities, leaving them exposed to vulnerabilities in earlier versions of the TLS protocol. Most domains that showed exposure to one vulnerability, in general, also were exposed to BEAST. This was also the most prominent vulnerability among all domains. We also showed that many of the negotiated cipher suites on the list of domains still utilize cipher block chaining, which is known to be weak. Our results show that different browsers, mobile operating systems, and the time of day had a negligible impact on the choice of TLS version. Most of the domains in the popular categories had not yet adopted TLS 1.3 and were overall more exposed to the tested vulnerabilities than those on the top million list. The support for HSTS was low in both the categories and on the Alexa top list. We conclude that upgrading to the latest recommended standard should always be a priority for server operators.
3

ASSESSMENT OF POSTHARVEST PEST MANAGEMENT PRACTICES IN NEPAL AND EFFICACY OF HYPOXIA FOR CONTROLLING SITOPHILUS ORYZAE L. (COLEOPTERA: CURCULIONIDAE)

Pragya Kandel (10752345) 22 July 2021 (has links)
Farmers in Nepal lose about a third of their harvested grain due to postharvest handling and storage. This has led to food insecurity and economic losses. Despite the importance of postharvest, the grain storage system in Nepal relies on traditional storage structures like bamboo granaries. The incidence of storage pests is reported up to 100% in these structures. To minimize the storage loss, farmers use different grain protection methods including toxic chemicals. Multiple cases of pesticides-related poisoning and deaths have been caused by misuse and overuse of pesticides. To push safer, chemical-free alternatives like hermetic storage it is important to understand current pest challenges and management practices in Nepal. Adaptation of chemical-free pest management strategies like hermetic storage largely depends upon basic and applied laboratory research findings. Determining the baseline adult mortality under various hypoxia levels and subsequent insect emergence will help determine the effectiveness of a low oxygen environment in controlling <i>Sitophilus oryzae</i> (L.). This would increase our understanding of hermetic storage technology and help improve its application to both farmers and commercial users and serve as a possible substitute to traditional or chemical pest control methods. In chapter one, I report the result of the survey conducted in Nepal to understand i) current post-harvest storage practices and (ii) assessment of the best delivery approach for storage innovations. In chapter 2, I report the result from laboratory experiment conducted to understand the lethality of hypoxia at 5% oxygen level and below against <i>Sitophilus oryzae</i> (L.), which is a major storage pest reported by farmers in Nepal.
4

Web site security maturity of the European Union and its member states : A survey study on the compliance with best practices of DNSSEC, HSTS, HTTPS, TLS-version, and certificate validation types

Rapp, Axel January 2021 (has links)
With e-governance steadily growing, citizen-to-state communication via Web sites is as well, placing enormous trust in the protocols designed to handle this communication in a secure manner. Since breaching any of the protocols enabling Web site communication could yield benefits to a malicious attacker and bring harm to end-users, the battle between hackers and information security professionals is ongoing and never-ending. This phenomenon is the main reason why it is of importance to adhere to the latest best practices established by specialized independent organizations. Best practice compliance is important for any organization, but maybe most of all for our governing authorities, which we should hold to the highest standard possible due to the nature of their societal responsibility to protect the public. This report aims to, by conducting a quantitative survey, study the Web sites of the governments and government agencies of the member states of the European Union, as well as Web sites controlled by the European Union to assess to what degree their domains comply with the current best practices of DNSSEC, HSTS, HTTPS, SSL/TLS, and certificate validation types. The findings presented in this paper show that there are significant differences in compliance level between the different parameters measured, where HTTPS best practice deployment was the highest (96%) and HSTS best practice deployment was the lowest (3%). Further, when comparing the average best practice compliance by country, Denmark and the Netherlands performed the best, while Cyprus had the lowest average.
5

The Status Of Web Security In Sweden

Alkhateeb, Firas January 2022 (has links)
Getting incorrect website content has increased in recent years, which is a reflection of the web security status on the Internet. However, when It comes to government and other professional organisations websites, they should have the best security requirements and follow security recommendations. This research will study websites located in the SE zone. The total number of investigated websites is 1166. The testing process was done in two ways. The firstway is a Dutch test website tool called Internet.nl. The second is using a tool developed as part of the research. The investigation focuses on Swedish websites and nine security extensions. These extensions prevent Man in the middle attack(MITM), downgrade attacks, Cross-Site Scripting (XSS), Click-jacking, and ensure that the correct information is obtained when a client requests a website. The paper evaluated the security between 2014 and 2022. What are the types of security taken and which sector has the best security awareness. The using of security headers had increased in 2022, the total use of tested security standards in the SE zone is around 50%, and banks have the best security awareness.
6

Pyrenophora tritici-repentis : investigation of factors that contribute to pathogenicity

Holman, Thomas W. (Thomas Wade) 15 August 2012 (has links)
Pyrenophora tritici-repentis (Ptr) is the necrotrophic fungus responsible for tan spot of wheat (Triticum aestivum). Ptr causes disease on susceptible wheat cultivars through the production and secretion of host-selective toxins (HSTs). HSTs are compounds that are only known to be produced by fungi and considered to be primary determinants of pathogenicity. Infiltration of these toxins into sensitive wheat elicits the same symptoms as the pathogen, which simplifies investigations of host- pathogen interactions due to exclusion of the pathogen. These characteristics make HSTs ideal molecules to dissect molecular plant-microbe interactions. Known HSTs of Ptr include Ptr ToxA (ToxA), Ptr ToxB (ToxB) and Ptr ToxC (ToxC). ToxA is the most characterized toxin of Ptr, as well as the first proteinaceous HST identified. The proposed mode-of-action for ToxA includes internalization into sensitive wheat mesophyll cells, localization to the chloroplast, photosystem perturbations and elicitation of high amounts of reactive oxygen species (ROS), all of which lead to necrosis. However, it is still unknown how ToxA is transported to the chloroplast. To identify additional interacting components involved in ToxA symptom development, genes were silenced in tobacco plants (Nicotiana benthamiana) using the tobacco rattle virus (TRV) virus-induced gene-silencing (VIGS) system. Four genes were identified that potentially could play a role in ToxA-induced cell death: a 40S ribosomal subunit, peroxisomal glycolate oxidase (GOX), a thiamine biosynthetic enzyme (Thi1), and the R-gene mediator, Sgt1. Ptr exhibits a complex race structure determined by the HST(s) produced and the symptom(s) elicited on sensitive wheat cultivars. Currently, there are eight characterized races and other HSTs and races have been proposed. Isolate SO3 was discovered in southern Oregon and elicits ToxA-like symptoms on a wheat differential set, yet lacks the ToxA gene. The transcriptome of SO3 was sequenced, assembled, and aligned to a ToxA-producing isolate, Pt-1C-BFP, which will aid in the identification of the protein(s) that may be responsible for these ToxA-like symptoms. SO3 contains a set of 497 sequences that were not found in the ToxA-producing isolate Pt-1C-BFP (BFP). These sequences should be further investigated to identify those that encode small secreted proteins (SSPs) and could potentially serve as HSTs and pathogenicity factors of SO3. / Graduation date: 2013
7

Webová aplikace pro testování zranitelností webového serveru / Web application for testing web server vulnerabilities

Šnajdr, Václav January 2021 (has links)
The Master’s Thesis deals with the design and implementation of a web application for testing the security of SSL/TLS protocols on a remote server. The web application is developed in the Nette framework. The theoretical part describes SSL/TLS protocols, vulnerabilities, recommendations and technologies used in the practical part. The practical part is devoted to the creation of a web application with the process of using automatic scripts to test and display the results on the website with a rating of A+~to~C. The web application also displays a list of detected vulnerabilities and their recommendations.
8

Web Penetration testing : Finding and evaluating vulnerabilities in a web page based on C#, .NET and Episerver

Lundquist Amir, Ameena, Khudur, Ivan January 2022 (has links)
Today’s society is highly dependent on functional and secure digital resources, to protect users and to deliver different kinds of services. To achieve this, it is important to evaluate the security of such resources, to find vulnerabilities and handle them before they are exploited. This study aimed to see if web applications based on C#, .NET and Episerver had vulnerabilities, by performing different penetration tests and a security audit. The penetration tests utilized were SQL injection, Cross Site Scripting, HTTP request tampering and Directory Traversal attacks. These attacks were performed using Kali Linux and the Burp Suite tool on a specific web application. The results showed that the web application could withstand the penetration tests without disclosing any personal or sensitive information. However, the web application returned many different types of HTTP error status codes, which could potentially reveal areas of interest to a hacker. Furthermore, the security audit showed that it was possible to access the admin page of the web application with nothing more than a username and password. It was also found that having access to the URL of a user’s invoice file was all that was needed to access it. / Dagens samhälle är starkt beroende av funktionella och säkra digitala resurser, för att skydda användare och för att leverera olika typer av tjänster. För att uppnå detta är det viktigt att utvärdera säkerheten för sådana resurser för att hitta sårbarheter och hantera dem innan de utnyttjas. Denna studie syftar till att se om webapplikationer baserade på C#, .NET och Episerver har sårbarheter, genom att utföra olika penetrationstester och genom att göra en säkerhetsgranskning. Penetrationstesterna som användes var SQL-injektion, Cross Site Scripting, HTTP-förfrågningsmanipulering och Directory Traversal-attacker. Dessa attacker utfördes med Kali Linux och Burp Suite-verktygen på en specifik webbapplikation. Resultaten visade att webbapplikationen klarade penetrationstesterna utan att avslöja någon personlig eller känslig information. Webbapplikationen returnerade dock många olika typer av HTTP-felstatuskoder, som potentiellt kan avslöja områden av intresse för en hackare. Vidare visade säkerhetsgranskningen att det var möjligt att komma åt webbapplikationens adminsida med inget annat än ett användarnamn och lösenord. Det visade sig också att allt som behövdes för att komma åt en användares fakturafiler var webbadressen.

Page generated in 0.0215 seconds